lessons 5-9 Flashcards

1
Q

Targeted attack

A

is when a threat actor chooses a target for a specific objective. The choice of the target is influenced by the perceived value of the outcome

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Opportunistic attack

A

is when a threat actor takes advantage of a vulnerable target (not previously knowing them). the choice of target is generally influenced by work factors (Time effort and resources to accomplish a task)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Hacktivist

A

threat actor making a Political statement, generally talented. Funding variable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Organized crime (cyber criminals)

A

out to make money, well organized, well funded

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Insiders | Shadow IT

A

someone at the organization that’s disgruntled

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Script Kiddies

A

threat actor that does it for bragging rights or notoriety. Low level of sophistication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Hackers

A

financial gain, notoriety. Generally talented

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

NON-ADVERSARIAL THREATS

A
  1. Natural: natural occurrences such as earthquakes, floods, fire, pollutants, pandemics
  2. Operational: Loss of service like electricity, HVAC, technical issues, com, failure
  3. Human: Accidents, civil disturbances, work stoppages.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Threat Modeling

A

Is a structured process by which potential threats and threat actors can be identified, enumerated, and prioritized.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Asset-centric

A

What/why. Identifies valued assets and motivation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Architecture-centric

A

How. identifies system design components, strengths, and weaknesses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Attacker-centric

A

Who- identifies the adversaries.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

THREAT INTELLIGENCE

A

evidence-based knowledge about emerging threats that can be used to inform control decisions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

OSINT - OPEN SOURCE INTELLIGENCE

A

is a term used to refer to the data collected from publicly available sources to be used in an intelligence context. OSINT framework is a structured collection of OSINT tools.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

CISA

A

America’s cyber defense agency- resources, visit on a regular basis!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

THREAT VECTOR

A

Also known as an attack vector is a potential pathway, or scenario that can be exploited
*Common threat vectors include: malicious emails in phishing attacks, weak or stolen passwords, drive-by download attacks, web applications, out of date applications or devices, and trusted relationships

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

attack surface

A

is the sum of all threat vectors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

DEFAULT CREDENTIALS

A

*Issue- initially set up by the vendor. Built-in admin username and password
*Impact- unauthorized access and compromise. Pathways to pivot to other devices- a quick Google search will usually reveal default credentials for a specific product.
*Causes- convenience, forgetfulness, laziness
*Response- change or disable the default credentials

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

WEAK PERMISSIONS

A
  • Issue- are those that allow for unnecessary access (device, cloud, application)
  • Impact- unauthorized access, access violations, privacy violations
  • Causes- lack of understanding, poor classification, overconfidence.
  • Response- documented policies and procedures. Management education, config. Management and standards
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

DATA EXFILTRATION

A

the unauthorized transfer of data from a computer or network, typically carried out by cyber attackers to steal sensitive information such as personal data, financial records, or intellectual property.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

OPEN SOURCE PORTS

A

network ports that are actively listening for incoming connections and are accessible from outside the network.
* Issue- ports are those in listening mode
* Impact- exposure, potential exploit, unauthorized access, denial of service, integrity of device management
* Causes- poor or nonexistent config. Management, unrestricted permission to install a device or software
* Response- Config. Management, ongoing system hardening, account restrictions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

UNSUPPORTED SYSTEMS & SOFTWARE

A

*Issue- 2 issues: unauthorized installation of devices/software OR end of life (EOL)/ end of support (EOS)
* Impact- exploits, compatibility issues, unauthorized access.
* Causes- lack of centralized control, and local admin privileges. Absence of refresh policies and lack of understanding.
* Response- refresh policies and standards, resource management, budget allocation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

THIRD-PARTY THREAT VECTORS

A

include vendors, managed service providers (MSPs), business partners, consultants, and contractors that in some interact with our organization data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Fourth-parties

A

are vendors that third-party sources through- these manifest as risks to the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

supply chain

A

an entire ecosystem or organizations, processes, people, and resources involved in providing a product or service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

END OF LIFE

A

EOL: the date when the product, or service of subscription is determined to be obsolete.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

END OF SUPPORT

A

EOS: the last date to receive applicable service and support

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

EOL | EOS RISKS

A

Why can’t we just keep using the hardware?
Adversaries will continue to identify and exploit vulnerabilities
Exposure to litigation for not upholding the standard or due care
Risk of downtime due to lack of support
Incompatibility with newer OS, applications, and hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

service level agreements (SLA)

A

a contract between a service provider and a customer that outlines the expected level of service, including specific performance standards and responsibilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

SYSTEM SPRAWL

A

the uncontrolled growth and spread of IT systems and resources within an organization, making them difficult to manage and secure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

non conformance

A

a situation where products, processes, or services fail to meet specified standards, requirements, or regulations, resulting in deviations from expected quality or performance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

ISA

A

Information Sharing and Analysis. the sharing of information and analysis related to cybersecurity threats and vulnerabilities among organizations to improve the overall security posture of the supply chain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Social Engineering

A

Is the action of exploiting human nature rather than technical hacking techniques to gain access to minds, systems, data or building

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Pretexts

A

are fabricated stories or scenarios used to conceal the true purpose of an activity. Pretexts generally use enough truth to make them appear plausible.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Impersonation

A

is an act of pretending to be someone else.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Phishing-

A

pretexting and impersonation using email, casting a wide net. Spear phishing targets a specific group or individual, whaling targets high-profile individuals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

SMAshing

A

pretexting and impersonation using texts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Vishing

A

pretexting and impersonation using voice

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Watering Hole-

A

describes the exploitation of a website or social media app that is frequented by the target. (making fake profiles to target you on Facebook, and Instagram)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Shoulder Surfing

A

covert observation nearby or remote

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Piggybacking/ Tailgating

A

when an unauthorized person enters a checkpoint close behind, or in concert with authorized personnel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Dumpster diving

A

the act or going through trash for information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Baiting

A

the use of a gift for infiltration. (like a USB drive)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Disinformation-

A

false or misleading information spread on purpose to deceive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Shallow fake

A

the alteration of media content using simple video editing software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Deep fake-

A

the use of machine learning and or AI to manipulate or generate deceptive audio or video content.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Ethical disclosure

A

is the practice of publishing information related to a vulnerability or finding. The purpose is to inform others of potential risks so they can make informed decisions and take appropriate action.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Full disclosure

A

is making all details public without regard to additional harm that may be caused to others including exploitation by adversaries.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Responsible disclosure

A

is making enough information known so that informed decisions can be made while not releasing details that could be useful to an adversary.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

VULNERABILITY MANAGEMENT

A

the process of identifying, assessing, reporting, prioritizing,and mitigating vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

zero day (0-day) vulnerability

A

is a flaw in hardware or software that has been discovered but a fix is not yet available.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

window of vulnerability (WoV)

A

The time from when an exploit first becomes active to when the number of vulnerable systems shrinks to an insignificant number

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Escalation

A

access to a protected area

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Buffer overflow

A

a buffer overflow is a type of software bug where a program writes more data to a block of memory, or buffer than it is supposed to hold, causing the excess data to overwrite adjacent memory. This can lead to crashes, data corruption, or give attackers a way to exploit the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Memory leak

A

when a program fails to release memory that is no longer needed, causing it to consume more and more memory over time. This can eventually slow down the system or cause it to run out of memory and crash.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Race condition

A

is a flaw that produces an unexpected result when the timing of actions impact other actions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Time-of- check- TOC

A

is when a program checks the state of a resource and then uses that info to make a decision.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Time-of-evaluation- TOE

A

is when a program relies on the timing of events concurrently or in a specific order

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Time-of-use- TOU

A

is when the state of a resource changes between TOC and YOU often because of a concurrent thread.

60
Q

Injection-

A

is the insertion of code or commands by exploiting input validation or processing mechanisms

61
Q

Directory Traversal

A

the ability to access files and directories outside of the intended directory

62
Q

Privileged escalation

A

gaining elevated access to resources that are normally protected from an application or a user.

63
Q

Side-channel

A

a weakness in the physical properties of a device. Like power consumption or electromagnetic radiation that can be used to extract sensitive information.

64
Q

Sideloading

A

installing and running software on a mobile device from a source other than the app store

65
Q

Jailbreaking

A

bypassing the security restrictions on a mobile device to gain greater control and access to the device’s OS and files.

66
Q

Indicators of Attacks (IoAs)

A

behaviors or actions suggest an attack that is happening or about to happen- IoAs are proactive

67
Q

Indicators of Compromise (IoCs)

A

are evidence that a system may have been compromised- IoCs are reactive

68
Q

CYBER KILL CHAIN

A

Is a framework developed by Lockheed Martin that explains how attackers move through networks to identify vulnerabilities that they can then exploit.
recon- weaponization-delievery-exploit-installation-commande and control(C2)- action on objectives

69
Q

COMMON INDICATORS OF ATTACK (IoA)

A

Unusual network traffic- could be indicative of communication with a C&C server, data exfiltration or recon activity
Phishing emails- an increase in volume could be an indicator of an attack
Unusual system events- such as errors, warnings, crashes, account lockouts, missing system logs and anomalies in admin activity can be indicators of an attack
Unauthorized software- The presence of unauthorized software, files, or unapproved devices on a network can be an indicator of an attack

70
Q

Artifacts

A

are evidence or clues
*Typical artifacts left behind by an attacker include new user accounts, file hashes, virus signatures, malicious files, command and control connections, modification of system and registry settings, evidence of data exfiltration, and patterns of suspicious behavior.

71
Q

Malware

A

malicious software
*It is used by hackers, cybercriminals, hacktivists, and cyber terrorists to either steal information, harm, or disrupt operations, extort and or weaponize devices

72
Q

rootkit

A

a type of malicious software designed to gain unauthorized access to a computer system and hide its presence, allowing an attacker to maintain control over the system without being detected.

73
Q

types of rootkits

A

*Firmware- override the firmware BIOS so the rootkit can start before the OS.
*Bootkit- replaces the OS bootloader (the small piece of software that starts the OS) so that the PC loads the bootkit before the OS.
*Kernel- replace the portion of the operating system kernel so the rootkit can start automatically when the OS loads.
*Driver- impersonates a trust driver that the os uses to communicate with the hardware ( addresses by UEFI and Driver attestation)

74
Q

Stealth (malware technique)

A

is designed to be inconspicuous in order to avoid detection by concealing file size or moving to an alternate location

75
Q

Memory resident (malware technique)

A

stays resident in memory upon execution and can infect other programs running at the same time.

76
Q

Metamorphic (malware technique)

A

is rewritten with each iteration so that each succeeding version of the code is different from the preceding program

77
Q

Polymorphic (malware technique)

A

evades pattern-matching detection by frequently changing identifiable characteristics like file name, type or encryption keys

78
Q

Command and control (C2)

A

the objective for C2 is for the compromised system to contact the command center which gives the attacker control of the infected device

79
Q

Advanced persistent threat (APT)

A

sophisticated, slow, stealthy and prolonged attack on a specific target with the intention to compromise their system and gain information from or about that target

80
Q

Bot | Zombie

A

are automated processes that either have instructions embedded or listen for instructions

81
Q

Ransomware

A

encrypts files and demands ransom for the decryption key

82
Q

Bloatware

A

unwanted and potentially harmful software preloaded onto new devices. Also known as potentially unwanted application (PUAs)

83
Q

backdoors

A

code embedded in an application by the developer, backdoors (bypass control)

84
Q

logic bombs

A

code embedded in an application by the developer, executes when a certain event or time occurs

85
Q

brute force

A

a hacking method where an attacker tries all possible combinations of passwords or encryption keys until they find the correct one, to gain unauthorized access to a system.

86
Q

Work Factor

A

is the estimate of time, effort and resources needed by an adversary to succeed.

87
Q

Conduct-BRUTE FORCE APPROACHES

A

the payload of the attack is the conduct of the attack itself- denial of service attack

88
Q

Discovery -BRUTE FORCE APPROACHES

A

the payload of the attack is used to discover a hidden secret- discovering a password

89
Q

Rainbow table-

A

uses a precomputed table of hashes to find the original plaintext- password cracking

90
Q

intrusion prevention systems (IPS)

A

a security tool designed to detect and block malicious activities and attacks on a network or system in real-time

91
Q

Information technology (IT) infrastructure attack

A

are primarily concerned with managing data and information assets

92
Q

operational technology OT infrastructure attack

A

s focused on the use of hardware and software systems to monitor and control physical processes in industrial settings. For example, a manufacturing plant or transportation system.

93
Q

CYBER ATTACK TERMS

A
  1. Targeted- Choose a target for a specific objective
  2. Opportunistic- the attacker takes advantage of a weak target
  3. Amplification- uses an amplification factor in order to multiply its power- use of botnets to launch DDoS attacks or spam campaigns.
  4. Reflection- sends a large number of requests to a device with the victim’s IP address as the source address. Often used with amplification attacks.
94
Q

Spoofing

A

is impersonating an address, system or person- enables an attacker to act as the trusted source and redirect or manipulate actions

95
Q

Poisoning

A

manipulating the trusted source of data- enables the attacker to control the trusted source of data and redirect or manipulate actions

96
Q

Hijacking

A

intercepting communication between two or more systems- enables the attacker to eavesdrop, capture, manipulate, or reuse data packets.

97
Q

Denial of service

A

overwhelming system resources- enables the attacker to make services unavailable for their intended use.

98
Q

Distributed denial of service DDoS

A

massive volume of service requests from multiple sources, and often uses amplification and reflection techniques.

99
Q

URL Squatting

A

registering or using an internet domain name belonging to someone else

100
Q

Typosquatting

A

taking advantage of common typos to create fraudulent domain

101
Q

Input validation

A

is the process of properly validating input from the client or environment

102
Q

Output validation

A

is used to control what is returned to the screen

103
Q

Injection- (application attack)

A

Tricks an app to include unintended commands in the data sent to an interpreter.

104
Q

Cross-site scripting (XSS)

A

the injection of malicious code into a web application or back end database that will execute scripts in a victim browser. Can be persistent and reflective

105
Q

Cross-site request forgery (CSRF)

A

trick a web browser into executing a malicious action on a trusted site for which the user is currently authenticated. CSRF exploits the trust that a site has in a user’s browser.

106
Q

Directory Traversal

A

uses specially crafted input that includes …/ sequences to traverse a directory and access files or directories outside of the intended scope.

107
Q

SQLi ATTACK

A

a type of cyber attack where an attacker inserts malicious SQL code into a query input to manipulate a database, potentially gaining unauthorized access to sensitive data or altering the database’s content and behavior.

108
Q

WIRELESS ATTACK

A

The objective is the disruption, manipulation, or compromise of wireless transmission or devices

109
Q

Sniffing-

A

Capturing wireless data packets. Enables an attacker to eavesdrop, manipulate or reuse data packets

110
Q

Bluejacking

A

allows an attacker to send an unsolicited message to a bluetooth device

111
Q

Bluesnarfing

A

discovering and connecting to a bluetooth device with weak or nonexistent authentication requirements.

112
Q

NFC (near field communication) Bump

A

enables an NFC-enables attacker to connect to an NFC device by being in close enough range.

113
Q

Evil twin (rogue access point w/ the same SSID)

A

allows an attacker to trick a user into connecting to an attacker-controlled network. May also impersonate a captive portal to capture credentials or payment info.

114
Q

RFID cloning

A

allows the attacker to access a system, engage in credit card fraud, remove inventory, or whatever else the RFID chip is used for.

115
Q

802.11

A

a set of standards for wireless networking (Wi-Fi) that defines how devices communicate over wireless networks

116
Q

IV Attack

A

is a type of cryptographic attack that exploits weaknesses in the initialization vector

117
Q

Jamming

A

overwhelming wireless frequencies with illegitimate traffic and the frequency becomes unavailable for legit traffic.

118
Q

Dissociation

A

spoofing a disassociate message, which forces a device to reassociate, device is continually knocked offline, can be used as a precursor to an evil twin attack

119
Q

cryptanalysis

A

The process of finding a cryptographic weakness

120
Q

DOWNGRADE ATTACK

A

A type of attack on a system that forces degradation to a lower quality crypto mode. The attacker then exploits the lesser security control

121
Q

SIDE CHANNEL ATTACK

A

Is any attack based on information gained from the implementation of a computer system, rather than weaknesses in the implemented algorithm itself.

122
Q

Timing attack

A

exploits the fact that different computations take different times to compute on the processor. For example, if the encryption takes a longer time, it indicates that the secret key is long.

123
Q

Dictionary

A

list of known keys are tested, common wordlists

124
Q

Frequency analysis

A

analyzes patterns of frequencies in encrypted messages to deduce info about the underlying plaintext or key used to encrypt the message.

125
Q

Birthday

A

exploits the mathematics behind the birthday problem is probability theory to cause a collision

126
Q

Pass-the-hash

A

attackers can use captured hashed credentials from one machine to successfully gain control of another machine

127
Q

Survivability

A

a system property (the ability to prevent, mitigate, and recover from cyber events)

128
Q

open design

A

the security mechanism should not depend upon the security of the design or implementation. the argument against “security through obscurity”

129
Q

default deny

A

is a security policy where all access is denied by default, and only explicitly allowed traffic or actions are permitted.

130
Q

sanitization

A

the process of cleaning or modifying input data to remove or neutralize potentially harmful elements, ensuring it is safe for processing and preventing security vulnerabilities like SQL injection or cross-site scripting (XSS).

131
Q

zero trust

A

no default trust or privilege. verification is required for access

132
Q

least functionality

A

a security principle that dictates systems should be configured to provide only the minimum functions necessary for their intended purpose, reducing the risk of exploitation by limiting potential attack surfaces.

133
Q

separation of deuties

A

breaking a task into segments so that no one subject is in complete control or has complete decision-making power.

134
Q

least privilege

A

giving a subject only rights and permissions needed to complete assigned tasks

135
Q

psychological acceptance

A

human interface should be designed for ease of use so that users routinely and automatically apply the protection mechanisms correctly.

136
Q

Segmenting

A

an enterprise into security zones is useful for creating and enforcing security policies, controlling information flow, and securing network access.

137
Q

Security zone

A

are divisions of a network based on functional, performance, and or security requirements. They are enforced by firewall ingress and egress(incoming) access control lists (ACL) rules

138
Q

Untrusted

A

is one where the organization has no control over the internet

139
Q

Screened subnet

A

has connections to both trusted and untrusted networks

140
Q

Trusted

A

is one that the organization has complete control over.

141
Q

Enclave

A

a restricted network within a trusted network - database servers

142
Q

Air gapped

A

does not connect to any untrusted network

143
Q

Micro-segmentation

A

a method of creating zones within data centers and cloud environments to isolate workloads from one another and secure them individually.

144
Q

East-West-North-South traffic

A

north-south is the traffic that flows into and out of data centers or clouds, and east-west is the traffic within a data center or cloud.

145
Q

Protect Surface

A

made up of the network’s most critical and valuable data, assets, applications, and servers (DAAS). It’s always knowable

146
Q

Virtualization

A

creates multiple environments from a single physical hardware system- virtual machines provide fault and security isolation at the hardware level including memory and CPU access.